CN109146522A - Food safety trace back method and system based on block chain - Google Patents

Food safety trace back method and system based on block chain Download PDF

Info

Publication number
CN109146522A
CN109146522A CN201810951891.7A CN201810951891A CN109146522A CN 109146522 A CN109146522 A CN 109146522A CN 201810951891 A CN201810951891 A CN 201810951891A CN 109146522 A CN109146522 A CN 109146522A
Authority
CN
China
Prior art keywords
terminal
verifying
detection
information
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810951891.7A
Other languages
Chinese (zh)
Other versions
CN109146522B (en
Inventor
杨建军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong songguan Food Co.,Ltd.
Original Assignee
Anhui Quality In Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Quality In Intelligent Technology Co Ltd filed Critical Anhui Quality In Intelligent Technology Co Ltd
Priority to CN201810951891.7A priority Critical patent/CN109146522B/en
Publication of CN109146522A publication Critical patent/CN109146522A/en
Application granted granted Critical
Publication of CN109146522B publication Critical patent/CN109146522B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Abstract

The invention discloses the food safety trace back method and systems based on block chain, including receiving terminal by mobile terminal accessing in detection terminal, verifying terminal and the verifying and transmission for carrying out being encrypted by asymmetric key pair between any two for receiving terminal three, and by consumer to check the food security information of decryption.The embodiment of the present invention may insure the confidence level for the food safety data that it is checked, so that providing that one kind has can not tamper, dispersibility, the transparency and open new food safety trace back mechanism.

Description

Food safety trace back method and system based on block chain
Technical field
The disclosure belongs to the technical field of food safety, more specifically belongs to a kind of food based on block chain design philosophy Safety tracing method and system.
Background technique
Food safety is the serious problem of society today that current year China is faced, since food quality is unqualified or even toxic Problem caused by nocuousness emerges one after another, so that the confidence of consumer has received and seriously affects, or even loses faith in domestic food And turn to the approach such as buy on behalf.In order to solve this problem, if can record faithfully one by one the parameter in food production simultaneously And provided on the internet in such a way that consumer is easy to detect, will be beneficial to consumer's reconstruction for the confidence of food hygiene 's.Although currently having had various inspection and quarantine mechanisms and process to be monitored to the important node in food production, But cause confidence level lower by multi-party distort first is that data are easy, second is that consumer can not easily touch such data, Third is that the information record format of each main body is difficult to be compatible with during Food circulation, it is difficult to cover fourth is that the data of governability are limited The whole cycle of lid Food circulation, therefore act on limited.Food safety trace back should accomplish to understand the source of food and whereabouts, Indices meet the requirements, and with more believable safety and have the convenience for being easy to ordinary populace and using.Block chain technology Because its can not tamper, dispersibility, the transparency and open, be suitable for being subject to it is suitably modified, using its design philosophy come into The retrospect of row food safety, and be possible to the efficiency of original time-consuming food security information verification process with a low credibility significantly It is promoted.
Summary of the invention
The first purpose of the disclosure is to solve the problems, such as in the prior art at least some, and provides a kind of based on block chain The food safety trace back method and system of design philosophy will avoid recorded food safety from believing using this method and system Breath is artificially distorted, and ordinary consumer can also be allowed to check recorded food security information in a manner of more convenient.
Disclose a kind of food safety trace back method based on block chain in one embodiment, including from detection terminal to testing Demonstrate,prove the operator message that terminal sends detection terminal public key and the identity for verification operation person;Terminal is verified in good authentication Detection terminal is sent by verifying terminal public key when the identity of operator, and will test terminal public key and verifying terminal secret key transmission To reception terminal;It will be deposited using verifying terminal public key, detection terminal secret key and fixed storage private key encryption by detection terminal Storage information is sent to reception terminal, which includes the identity of operator, timestamp and by detection terminal included The food parameter that multiple sensors are sensed;It is whole using fixed storage public key, verifying terminal secret key and detection by reception terminal It holds the public key decryptions storage information and sends the notice for saving and completing to verifying terminal saving the rear of storage information;And verifying Terminal receive save complete notice after by by the combination of current authentication terminal secret key and random information in hash function Middle iteration is greater than primary mode to update verifying terminal secret key.
Another embodiment discloses a kind of food safety trace back system based on block chain, including detection terminal, verifying Terminal and reception terminal, detection terminal are configured to send detection terminal public key to verifying terminal and for the body of verification operation person The operator message of part;Verifying terminal is configured to send detection for verifying terminal public key in the identity of good authentication operator Terminal, and will test terminal public key and verify terminal secret key and be sent to reception terminal;Detection terminal is configured to will be using verifying The storage information of terminal public key, detection terminal secret key and fixed storage private key encryption is sent to reception terminal, the storage information Identity, timestamp including operator and the food parameter sensed by multiple sensors that detection terminal is included;It receives Terminal is configured with fixed storage public key, verifying terminal secret key and detection terminal public key and decrypts the storage information and saving It stores the rear of information and sends the notice for saving and completing to verifying terminal;And verifying terminal is configured to receiving preservation completion Notice after by by the combination of current authentication terminal secret key and random information in hash function iteration be greater than primary mode To update verifying terminal secret key.
In one embodiment, the food parameter sensed includes humidity, temperature and GPS location.
In one embodiment, operator message includes user name, password and biological information and biological information includes referring to One of line, facial characteristics and sound characteristic.
In one embodiment, updated verifying terminal secret key is stored and deletes old verifying end by verifying terminal The step of holding private key.
In one embodiment, verifying terminal and detection terminal storage has account information relevant to detection terminal, and connects It receives terminal and does not have account information relevant to detection terminal.
Embodiment of the disclosure is carried out between any two by three terminals, i.e. detection terminal, verifying terminal and reception terminal Interaction will realize higher safety, avoid eating to complete the message transmission of encryption when being applied to food safety trace back Other main bodys distort information in product flowchart process, and ordinary consumer can also ensure its food checked from principle The confidence level of secure data, so that providing that one kind has can not tamper, dispersibility, the transparency and open new food safety Tracking mechanism.
Detailed description of the invention
Attached drawing of the invention will diagrammatically illustrate embodiment, rather than in order to limit embodiment, in which: Fig. 1 is the block diagram of food safety trace back system according to an embodiment of the present invention.
Fig. 2 is the flow chart of food safety trace back method according to an embodiment of the present invention.
Specific embodiment
It will be appreciated by those skilled in the art that term first, second etc. can be used to describe various elements herein and without The limitation of sequence or priority.Wherein the first element can be referred to as second element, and similarly, and second element can be referred to as One element.Understand that the function action pointed out in block diagrams can be detached from the sequence pointed out in operational illustration yet and occur.For example, even Continuous two frames shown actually can be executed substantially concurrently or be executed with reverse order, this depends on the functionality being related to.Letter Breath transmitting can occur on the direction opposite with the arrow of description.Fig. 1 is food safety trace back system according to an embodiment of the present invention The block diagram of system.The food safety trace back system includes at least one detection terminal 101, at least one verifying terminal 102 and at least One reception terminal 103.Terminal 101 is detected, verifying terminal 102 and reception terminal 103 can be any execution computing function Fixed equipment or portable equipment, such as desktop computer, notebook computer, smart phone, tablet computer, server, hand Hold any computing device that can store and handle data such as PC, base station.Wherein detection terminal 101 is for during food safety Coordinates collection of data in each detection process, detection terminal 101 may include that multiple sensors 105 are used to detect food ginseng Number.Food parameter may include the source area of GPS position information food for confirmation.Food parameter may include transport and storage Whether temperature and humidity information food for confirmation in the process has rotten danger.Food parameter can be temporal information so as to true Recognize correct date of manufacture and transportational process.Food parameter can also be intensity of sunshine, air pollution data, soil data, water Information collected by various other sensors such as matter situation.Verifying terminal 102 is for verifying the detection number detected of terminal 101 According to, and the decision mechanism cryptographically transmitted.Rule defined in verifying terminal 102 can store in long-range rule Then accordingly modify in database 106 and by operator.Rule may include priority when being verified, such as first One of operator message is first verified, and in obstructed out-of-date other types for starting verification operation person information, and it is wrong in verifying Alarm etc. accidentally occurs.Verify the operator that verifying detection terminal 101 is transmitted when sending the data of its detection of terminal 102 Information, the operator message are not limited to the information that username and password etc. is relatively easily tampered or usurps, and should also include operation The biological informations such as fingerprint, facial characteristics and the sound characteristic of person information for confirmation is uploaded by correct operator.It receives Terminal 103 is the terminal for receiving and storing encryption information, with detection terminal 101 and verifying terminal 102 pass through network into Row communication.Receiving terminal 103 can be the server or computing terminal that consumer can access, and can also can access with consumer Server or computing terminal communicate to consumer can from receive terminal 103 obtain food security information without with inspection It surveys terminal 101 and verifying terminal 102 is communicated.For example, consumer can hold mobile terminal 104 will pass through wireless network It is communicated with terminal 103 is received.Meanwhile consumer will not carry out any lead to detection terminal 101 or verifying terminal 102 Letter.
Fig. 2 is the flow chart of food safety trace back method according to an embodiment of the present invention.In step s 201, first by examining It surveys terminal 101 and sends detection terminal public key and operator's letter of the identity for verifying the operator to verifying terminal 102 Breath.The key pair of public key and private key described herein can for example be provided by well-known RSA asymmetric encryption, with Coded communication is realized between the terminals.Detection terminal 101 is having detected the food ginseng including humidity, temperature, time and GPS location It will be automatically or manually by the food parameter and the biological informations such as fingerprint, facial characteristics and sound characteristic that include operator after number Operator message be sent collectively to verifying terminal 102.
In step S203, verifying terminal 102 may have access to the history identity information of pre-stored operator, go through in basis After detection terminal 101 verifying terminal public key will be sent to when the identity information of history identity information good authentication operator to be used for Continuous tripartite's encrypted transmission step, and will test terminal public key and verify terminal secret key and be sent to the reception end communicated End 103.Verifying terminal 102 may be coupled to rule database 106.In addition to storing corresponding regular number in rule database 106 It is outer accordingly, it may also include above-mentioned history identity information, passing Message Record and other authentication datas etc..
In step S205, detection terminal 101 will be private using verifying terminal public key, detection terminal secret key and fixed storage The storage information of key encryption, which is sent to, receives terminal 103.The storage information include the identity of institute verification operation person, timestamp and The food parameter that detection terminal 101 had previously been sensed.Storage information can use verifying terminal public key, detection terminal secret key and consolidate Determine storage successively to be signed with private key three, and is successively decrypted in decryption using another of cipher key pair.Storage Information also can use verifying terminal public key, detection terminal secret key and fixed storage private key three and generate a new key pair Carry out encrypted transmission.It may insure the safety of data in this way.Verifying terminal 102 neither saves storage information, can not also decrypt Information is stored, therefore data can be prevented to be tampered and store and process the ability that high-volume stores information.
In step S207, by reception terminal 103 to be deposited with verifying terminal public key, detection terminal secret key and fixation before Storage private key corresponding fixed storage public key, verifying terminal secret key and detection terminal public key in order carry out storage information Decryption.The notice for saving and completing is sent to verifying terminal receiving the rear of the decrypted storage information of the preservation of terminal 103.Consumer Hereafter the mobile terminal 104 held can will check the food security information of preservation by receiving the database in terminal 103, And it is not communicated with other terminals during entirely checking.
In step S209, verifying terminal 102. is after receiving the notice for saving and completing by the way that current authentication terminal is private The combination of key and random information iteration in hash function is greater than primary mode to update verifying terminal secret key.Hash function can To be the SHA256 function in secure hash algorithm SHA, the function by logical operation is repeated after message piecemeal by holding Row circulation encryption, finally obtains the summary info of 256 bits, i.e. cryptographic Hash.And obtained cryptographic Hash will be as new verifying Terminal secret key, to protect verifying terminal 102 and detect the message transmission between terminal 101.In this way, being not only able to achieve three terminals Between safety information transmitting, and can ensure that key transmission be also encryption, can greatly improve and steal data or usurp Change the difficulty of data.
Herein described specific embodiment is not to be for limiting the scope of the invention, but the scope of the present invention will be covered Cover the various substitutions or change of the embodiment being discussed herein.Protection scope of the present invention is limited only by the appended claims, and unlimited The design parameter described in any embodiment or step.

Claims (10)

1. a kind of food safety trace back method based on block chain, it is characterised in that include the following steps:
The operator of detection terminal public key and the identity for verifying the operator is sent from detection terminal to verifying terminal Information;
Detection terminal is sent by verifying terminal public key when verifying the identity of terminal operator described in good authentication, and will test Terminal public key and verifying terminal secret key are sent to reception terminal;
The verifying terminal public key, the detection terminal secret key and fixed storage private key encryption will be utilized by the detection terminal Storage information be sent to reception terminal, which includes the identity of the operator, timestamp and by the detection The food parameter that multiple sensors that terminal is included are sensed;
By reception terminal using fixed storage public key, verifying terminal secret key and detection terminal public key decrypt the storage information and It saves the rear of the storage information and sends the notice for saving and completing to verifying terminal;And
Verifying terminal is after receiving the notice for saving and completing by the way that the combination of current authentication terminal secret key and random information exists Iteration is greater than primary mode to update verifying terminal secret key in hash function.
2. the method as described in claim 1, it is characterised in that the food parameter sensed includes humidity, temperature, time and GPS Position.
3. method according to claim 2, it is characterised in that the operator message includes user name, password and biology letter Breath and the biological information include one of fingerprint, facial characteristics and sound characteristic.
4. method as claimed in claim 3, it is characterised in that further include that the verifying terminal is private by updated verifying terminal The step of key is stored and deletes old verifying terminal secret key.
5. method as claimed in claim 4, it is characterised in that the verifying terminal and the detection terminal storage have with it is described The relevant account information of terminal is detected, and the reception terminal does not have account information relevant to the detection terminal.
6. a kind of food safety trace back system based on block chain, including detection terminal, verifying terminal and reception terminal, feature It is:
Detection terminal is configured to send the behaviour of detection terminal public key and the identity for verifying the operator to verifying terminal Author information;
Detection terminal is sent by verifying terminal public key when verifying terminal is configured to the identity of the operator described in good authentication, and It will test terminal public key and verifying terminal secret key be sent to reception terminal;
Detection terminal is configured to be added using the verifying terminal public key, the detection terminal secret key and fixed storage with private key Close storage information is sent to reception terminal, which includes the identity of the operator, timestamp and by the inspection Survey the food parameter that multiple sensors that terminal is included are sensed;
Reception terminal is configured with fixed storage public key, verifying terminal secret key and detection terminal public key and decrypts the storage information And the notice for saving and completing is sent to verifying terminal saving the rear of the storage information;And
Verifying terminal is configured to after receiving the notice for saving and completing by by current authentication terminal secret key and random information Combination in hash function iteration be greater than primary mode and update verifying terminal secret key.
7. system as claimed in claim 6, it is characterised in that the food parameter sensed includes time, humidity, temperature and GPS Position.
8. system as claimed in claim 7, it is characterised in that the operator message includes user name, password and biology letter Breath and the biological information include one of fingerprint, facial characteristics and sound characteristic.
9. system as claimed in claim 8, it is characterised in that the verifying terminal is configured to updated verifying terminal Private key is stored and deletes old verifying terminal secret key.
10. method as claimed in claim 9, it is characterised in that the verifying terminal and the detection terminal storage have with it is described The relevant account information of terminal is detected, and the reception terminal does not have account information relevant to the detection terminal.
CN201810951891.7A 2018-08-21 2018-08-21 Block chain-based food safety tracing method and system Active CN109146522B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810951891.7A CN109146522B (en) 2018-08-21 2018-08-21 Block chain-based food safety tracing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810951891.7A CN109146522B (en) 2018-08-21 2018-08-21 Block chain-based food safety tracing method and system

Publications (2)

Publication Number Publication Date
CN109146522A true CN109146522A (en) 2019-01-04
CN109146522B CN109146522B (en) 2021-09-28

Family

ID=64790390

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810951891.7A Active CN109146522B (en) 2018-08-21 2018-08-21 Block chain-based food safety tracing method and system

Country Status (1)

Country Link
CN (1) CN109146522B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109685534A (en) * 2019-01-22 2019-04-26 江苏哩咕信息科技有限公司 It is a kind of to encrypt anti-tamper Product quality and safety traceability system and method based on block chain
CN111383033A (en) * 2020-03-05 2020-07-07 云南阵码科技有限公司 Anti-counterfeiting tracing method and device for chemical fertilizer product

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN204926164U (en) * 2015-06-12 2015-12-30 湖北省科技信息研究院 Product security traces back management system based on thing networking
CN105373933A (en) * 2015-11-16 2016-03-02 河北华烨冀科信息技术有限责任公司 Food circulation traceability method based on electronic inspection report
CN106022681A (en) * 2016-05-13 2016-10-12 杭州云象网络技术有限公司 Logistics tracking method based on block chain
WO2017027648A1 (en) * 2015-08-11 2017-02-16 Jeff Stollman System and methods to ensure asset and supply chain integrity
CN107169776A (en) * 2017-05-10 2017-09-15 无锡井通网络科技有限公司 Product certification method for anti-counterfeit based on block chain technology
CN107292181A (en) * 2017-06-20 2017-10-24 无锡井通网络科技有限公司 Database Systems based on block chain and the application method using the system
CN107909372A (en) * 2017-10-25 2018-04-13 复旦大学 A kind of agricultural product source tracing method based on block chain technology
CN108009830A (en) * 2017-12-14 2018-05-08 上海密尔克卫化工储存有限公司 Products in circulation tracking and system based on block chain

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN204926164U (en) * 2015-06-12 2015-12-30 湖北省科技信息研究院 Product security traces back management system based on thing networking
WO2017027648A1 (en) * 2015-08-11 2017-02-16 Jeff Stollman System and methods to ensure asset and supply chain integrity
CN105373933A (en) * 2015-11-16 2016-03-02 河北华烨冀科信息技术有限责任公司 Food circulation traceability method based on electronic inspection report
CN106022681A (en) * 2016-05-13 2016-10-12 杭州云象网络技术有限公司 Logistics tracking method based on block chain
CN107169776A (en) * 2017-05-10 2017-09-15 无锡井通网络科技有限公司 Product certification method for anti-counterfeit based on block chain technology
CN107292181A (en) * 2017-06-20 2017-10-24 无锡井通网络科技有限公司 Database Systems based on block chain and the application method using the system
CN107909372A (en) * 2017-10-25 2018-04-13 复旦大学 A kind of agricultural product source tracing method based on block chain technology
CN108009830A (en) * 2017-12-14 2018-05-08 上海密尔克卫化工储存有限公司 Products in circulation tracking and system based on block chain

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109685534A (en) * 2019-01-22 2019-04-26 江苏哩咕信息科技有限公司 It is a kind of to encrypt anti-tamper Product quality and safety traceability system and method based on block chain
CN111383033A (en) * 2020-03-05 2020-07-07 云南阵码科技有限公司 Anti-counterfeiting tracing method and device for chemical fertilizer product

Also Published As

Publication number Publication date
CN109146522B (en) 2021-09-28

Similar Documents

Publication Publication Date Title
Bay et al. BlueTrace: A privacy-preserving protocol for community-driven contact tracing across borders
US20190342096A1 (en) Online identity and credential verification systems and methods protecting user data
CN108881474B (en) Internet of things data hierarchical protection architecture based on block chain
CN113395159B (en) Data processing method based on trusted execution environment and related device
US11398915B2 (en) Apparatus and method for two-way authentication
CN102685093B (en) A kind of identity authorization system based on mobile terminal and method
US9253167B2 (en) Device and system for facilitating communication and networking within a secure mobile environment
CN109472166A (en) A kind of electronic signature method, device, equipment and medium
UA126974C2 (en) Distributed transaction-based security and trackingof machine and agronomic data
JPWO2008117556A1 (en) Log acquisition system, log collection terminal, log acquisition terminal, log acquisition method and program using them
CN109741063A (en) Digital signature method and device based on block chain
WO2022012124A1 (en) State secret algorithm-based gas meter reading system and gas data transmission method therefor
CN111882233A (en) Storage risk early warning method, system and device based on block chain and storage medium
CN104318286B (en) Management method, management system and the terminal of NFC label data
CN110597836B (en) Information inquiry request response method and device based on block chain network
Ahmad et al. Security, usability, and biometric authentication scheme for electronic voting using multiple keys
CN113079140B (en) Cooperative spectrum sensing position privacy protection method based on block chain
Premarathne et al. Secure and reliable surveillance over cognitive radio sensor networks in smart grid
Truong et al. Using contextual co-presence to strengthen Zero-Interaction Authentication: Design, integration and usability
US8156326B2 (en) Method to search for affinities between subjects and relative apparatus
CN109146522A (en) Food safety trace back method and system based on block chain
KR101358375B1 (en) Prevention security system and method for smishing
WO2016069004A1 (en) Multi-factor authentication based content management
KR20170033788A (en) Method for authentication and device thereof
Juneidi Covid-19 tracing contacts apps: technical and privacy issues

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20210913

Address after: 276300 No. 3, Baihua Road, economic development zone, Yinan County, Linyi City, Shandong Province

Applicant after: Shandong songguan Food Co.,Ltd.

Address before: 230088 room 908, administration building, Yingtang Science Park, intersection of Wangjiang West Road and Fushan Road, high tech Zone, Hefei City, Anhui Province

Applicant before: ANHUI ZHIZAI INTELLIGENT TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A blockchain based food safety traceability method and system

Effective date of registration: 20231229

Granted publication date: 20210928

Pledgee: Postal Savings Bank of China Limited Yinan County Sub-branch

Pledgor: Shandong songguan Food Co.,Ltd.

Registration number: Y2023980075334

PE01 Entry into force of the registration of the contract for pledge of patent right